透過您的圖書館登入
IP:3.16.29.209
  • 學位論文

針對一些攻擊提出HB++協定的變形

A Variant of the HB++ Protocol Against some Attacks

指導教授 : 張仁俊 吳信龍
若您是本文的作者,可授權文章由華藝線上圖書館中協助推廣。

摘要


我們研究在無線射頻辨識(簡稱RFID)系統裡該如何設計一種認證協定。我們假設電子標籤和讀取器之間共享一些秘密金鑰,在Crypto’05,Juels和Weis提供所謂的HB+協定,這個協定針對被動攻擊是安全的,然而,Gilbert、Robshaw和Sibert針對HB+描述一種居中攻擊,稱為GRS攻擊;但為了更加地安全,Bringer、Chabanne和Dottax提議一種新的協定,稱為HB++,他們針對GRS攻擊證明了它的安全性;之後,在FC 2008,Gilbert、Robshaw和Seurin使原本的GRS攻擊一般化(稱為general-GRS攻擊),他們說明針對HB++該如何完成general-GRS攻擊;此外,在Eurocrypt 2008,同樣的作者們針對general-GRS攻擊提供一個HB+的變形(稱為random-HB#),然而,他們的協定需要電子標籤儲存的空間較大,而且,在Asiacrypt 2008,由Ouafi、Overbeck和Vaudenay針對random-HB#協定提出最一般化的居中攻擊(稱為general-MIM攻擊),此攻擊針對所有前人提出之HB系列的協定均能攻破。 在這篇論文中,我們針對general-GRS攻擊說明該如何修改HB++協定,以得到有效利用空間的認證協定,而且,我們的協定針對general-MIM攻擊亦是安全的。

並列摘要


We study how to design an authentication protocol in a RFID system. We as-sume that both the tag and the reader share some secret keys. At Crypto'05, Juels and Weis provided the so-called HB+ protocol which is secure against the passive adversaries. However, Gilbert, Robshaw and Sibert described a man-in-the-middle attack (called GRS attack) against HB+. To be more secure, Bringer, Chabanne, and Dottax proposed a new protocol called HB++ and prove its security against the GRS attacks. Later, at FC 2008, Gilbert, Robshaw, and Seurin generalized the original GRS attacks (called general-GRS attack) and showed how to performs a general-GRS attack against HB++. Furthermore, in Eurocrypt 2008, the same authors provided a variant of HB+ (called random-HB#) against the general-GRS attack. However, their protocol requires the large space of the tag. And, in Asiacrypt 2008, Ouafi, Overbeck, and Vaudenay proposed a general man-in-the-middle attack (called general-MIM attack) against random-HB#, which can also be applied to all anterior HB-like protocols. In this work, we show how to modify the HB++ protocol to obtain space-efficient authentication protocols against the general-GRS attacks. Also, our protocol is secure against the general-MIM attack.

參考文獻


[4] Hopper, N. J., and Blum, M. Secure Human Identification Protocols. In Ad-vances in Cryptology - ASIACRYPT (2001), vol. 2248 of Lecture Notes in Computer Science, pp. 52–66, 2001.
[5] Ari Juels and Stephen A. Weis. Authenticating pervasive devices with human protocols. Advances in Cryptology - CRYPTO, 3126:293–308, 2005.
[6] Julien Bringer, Herve Chabanne, and Emmanuelle Dottax. HB++: a lightweight authentication protocol secure against some attacks. In IEEE International Con-ference on Pervasive Services, Workshop on Security, Privacy and Trust in Per-vasive and Ubiquitous Computing – SecPerU’06, pages 28–33. IEEE, IEEE Computer Society Press, 2006.
[9] Feldhofer, M., Dominikus, S., and Wolkerstorfer, J. Strong Authentication for RFID Systems using the AES Algorithm. In Cryptographic Hardware in Em-bedded Systems (CHES), 2004.
[10] Henri Gilbert, Matthew Robshaw, and Herve Sibert. An active attack against HB+ - a provably secure lightweight authentication protocol. IEE Electronics Letters, 41(21):1169–1170, 2005.

延伸閱讀